Dismantling SecureMemory, CryptoMemory and CryptoRF
暂无分享,去创建一个
[1] Gregory V. Bard,et al. Algebraic and Slide Attacks on KeeLoq , 2008, FSE.
[2] Yang Zhenye,et al. New Method of Hardware Encryption against Piracy , 2009, 2009 International Forum on Information Technology and Applications.
[3] Christof Paar,et al. An Embedded System for Practical Security Analysis of Contactless Smartcards , 2007, WISTP.
[4] Flavio D. Garcia,et al. Wirelessly Pickpocketing a Mifare Classic Card , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[5] Eli Biham,et al. Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication , 2003, Journal of Cryptology.
[6] Alex Biryukov,et al. Improved Time-Memory Trade-Offs with Multiple Data , 2005, Selected Areas in Cryptography.
[7] Guo Yanhong,et al. Copyright Protection Model of Embedded Systems and Its Applications in Digital TV Set-Top-Box , 2008, 2008 International Symposium on Computational Intelligence and Design.
[8] Flavio D. Garcia,et al. A Practical Attack on the MIFARE Classic , 2008, CARDIS.
[9] Gustavus J. Simmons,et al. Contemporary Cryptology: The Science of Information Integrity , 1994 .
[10] Andrey Bogdanov,et al. Linear Slide Attacks on the KeeLoq Block Cipher , 2007, Inscrypt.
[11] Bart Jacobs,et al. Dismantling MIFARE Classic , 2008, ESORICS.
[12] Eli Biham,et al. A Practical Attack on KeeLoq , 2008, Journal of Cryptology.
[13] David Evans,et al. Reverse-Engineering a Cryptographic RFID Tag , 2008, USENIX Security Symposium.
[14] Nicolas Courtois,et al. The Dark Side of Security by Obscurity - and Cloning MiFare Classic Rail and Building Passes, Anywhere, Anytime , 2009, SECRYPT.